EP4131216A4 - Communication device, communication device control method, and program - Google Patents

Communication device, communication device control method, and program

Info

Publication number
EP4131216A4
EP4131216A4 EP21780926.8A EP21780926A EP4131216A4 EP 4131216 A4 EP4131216 A4 EP 4131216A4 EP 21780926 A EP21780926 A EP 21780926A EP 4131216 A4 EP4131216 A4 EP 4131216A4
Authority
EP
European Patent Office
Prior art keywords
communication device
program
control method
device control
communication
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
EP21780926.8A
Other languages
German (de)
French (fr)
Other versions
EP4131216A1 (en
Inventor
Ikufumi Moriya
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Canon Inc
Original Assignee
Canon Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Canon Inc filed Critical Canon Inc
Publication of EP4131216A1 publication Critical patent/EP4131216A1/en
Publication of EP4131216A4 publication Critical patent/EP4131216A4/en
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/74Address processing for routing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
EP21780926.8A 2020-04-01 2021-03-22 Communication device, communication device control method, and program Pending EP4131216A4 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2020066185A JP2021162778A (en) 2020-04-01 2020-04-01 Communication device, method for controlling communication device, and program
PCT/JP2021/011576 WO2021200309A1 (en) 2020-04-01 2021-03-22 Communication device, communication device control method, and program

Publications (2)

Publication Number Publication Date
EP4131216A1 EP4131216A1 (en) 2023-02-08
EP4131216A4 true EP4131216A4 (en) 2024-04-03

Family

ID=77930341

Family Applications (1)

Application Number Title Priority Date Filing Date
EP21780926.8A Pending EP4131216A4 (en) 2020-04-01 2021-03-22 Communication device, communication device control method, and program

Country Status (5)

Country Link
US (1) US20230017329A1 (en)
EP (1) EP4131216A4 (en)
JP (1) JP2021162778A (en)
CN (1) CN115336226A (en)
WO (1) WO2021200309A1 (en)

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170230328A1 (en) * 2016-02-04 2017-08-10 Kyocera Corporation Communication apparatus, dns processing method, and non-transitory computer-readable recording medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20040133520A1 (en) * 2003-01-07 2004-07-08 Callas Jonathan D. System and method for secure and transparent electronic communication
TW200527870A (en) * 2004-01-14 2005-08-16 Nec Corp Encrypted communication method, encrypted communication system, node device and program
JP4916270B2 (en) * 2006-10-04 2012-04-11 株式会社リコー Information processing apparatus, communication method, and program
JP5087779B2 (en) * 2007-09-11 2012-12-05 ソフトバンクモバイル株式会社 Communication module, program, and communication terminal
US7917616B2 (en) * 2008-08-08 2011-03-29 Microsoft Corporation Secure resource name resolution
JP6845837B2 (en) 2018-10-25 2021-03-24 株式会社日本製鋼所 Mold opening / closing control method of injection molding machine and injection molding machine

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20170230328A1 (en) * 2016-02-04 2017-08-10 Kyocera Corporation Communication apparatus, dns processing method, and non-transitory computer-readable recording medium

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
BORTZMEYER AFNIC S DICKINSON SINODUN IT S: "DNS Privacy Considerations; draft-ietf-dprive-rfc7626-bis-04.txt", no. 4, 16 January 2020 (2020-01-16), pages 1 - 28, XP015137330, Retrieved from the Internet <URL:https://tools.ietf.org/html/draft-ietf-dprive-rfc7626-bis-04> [retrieved on 20200116] *
JENSEN TOMMY: "Windows will improve user privacy with DNS over HTTPS", 17 November 2019 (2019-11-17), XP093129956, Retrieved from the Internet <URL:https://techcommunity.microsoft.com/t5/networking-blog/windows-will-improve-user-privacy-with-dns-over-https/ba-p/1014229> [retrieved on 20240212] *
MARK12547: "Microsoft to default DNS over HTTPS on Windows 10", 19 November 2019 (2019-11-19), XP093129958, Retrieved from the Internet <URL:https://www.reddit.com/r/firefox/comments/dy6u4m/microsoft_to_default_dns_over_https_on_windows_10/> [retrieved on 20240212] *
MOZILLA: "Firefox DNS-over-HTTPS", 27 March 2020 (2020-03-27), XP093129961, Retrieved from the Internet <URL:https://web.archive.org/web/20200327025822/https://support.mozilla.org/en-US/kb/firefox-dns-over-https> [retrieved on 20240212] *
See also references of WO2021200309A1 *

Also Published As

Publication number Publication date
CN115336226A (en) 2022-11-11
EP4131216A1 (en) 2023-02-08
US20230017329A1 (en) 2023-01-19
JP2021162778A (en) 2021-10-11
WO2021200309A1 (en) 2021-10-07

Similar Documents

Publication Publication Date Title
EP3952394A4 (en) Communication control device, communication system, program, and communication control method
EP4221298A4 (en) Communication control device, communication device, and communication control method
EP4027680A4 (en) Communication control device, communication control method, and communication control program
EP3955552C0 (en) Communication apparatus, control method, and program
EP3758416A4 (en) Communication control device, control method therefor, and program
EP3952382A4 (en) Wireless communication device, system, program, and control method
GB2588477B (en) Communication apparatus, control method, and program
EP4084570A4 (en) Communication device, control method, and program
EP4117382A4 (en) Communication device, communication method, and program
EP4057743A4 (en) Communication device, control method, and program
EP3934307A4 (en) Communication device, control method for communication device, and program
EP3836609A4 (en) Communication device, communication device control method, and program
EP3761578A4 (en) Control device, communication control method, and program
EP4130899A4 (en) Control device, program, and control method
EP4068900A4 (en) Communication device, control method, and program
EP3934319A4 (en) Communication device, control method, and program
EP3910889A4 (en) Communication terminal device, communication control method, and communication control program
EP3855784A4 (en) Communication device, control device, communication method, and communication program
EP4195055A4 (en) Communication control device, communication control method, and communication control program
EP4195056A4 (en) Communication control device, communication control method, and communication control program
EP4152884A4 (en) Communication device, control method, and program
EP4131216A4 (en) Communication device, communication device control method, and program
EP4120779A4 (en) Communication device, control method, and program
EP4271022A4 (en) Communication device, control method, and program
EP4124154A4 (en) Communication device, control method, and program

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20221102

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
REG Reference to a national code

Ref country code: DE

Ref legal event code: R079

Free format text: PREVIOUS MAIN CLASS: G09C0001000000

Ipc: H04L0009400000

A4 Supplementary search report drawn up and despatched

Effective date: 20240229

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 45/74 20220101ALI20240223BHEP

Ipc: H04L 61/4511 20220101ALI20240223BHEP

Ipc: H04L 9/40 20220101AFI20240223BHEP